LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Hardware (https://www.linuxquestions.org/questions/linux-hardware-18/)
-   -   CUPS does not accept my username/password (https://www.linuxquestions.org/questions/linux-hardware-18/cups-does-not-accept-my-username-password-419757/)

Robhogg 02-26-2006 11:46 AM

CUPS does not accept my username/password
 
Hi, all.

I accessed the CUPS management page via my web browser on 127.0.0.1:631, and clicked on the "Do Administration Tasks" link. I was asked to log in, but none of the username / password combinations I've tried have worked (current user, root user, lp with either of these passwords, current user with root password, any of the above with no password, etc).
  • I've not set a particular password for CUPS - is there a default login?
  • Is lp (an account listed in my passwd file) associated with CUPS?
  • Would it be safe to set / reset a password for this account?

Thanks,

Rob

Alien Bob 02-26-2006 12:06 PM

For the administrative access, CUPS will accept you username/password if the username is in the "sys" or "root" group by default. So, the "root" account should be able to login. The fact that it didn't for you, means that the default might have been changed by your distro's vendor. Look in
Code:

/etc/cups/cupsd.conf
fle for the line
Code:

#SystemGroup sys
. There might already be an explicit group definition below that (without the '#' commant sign at the start of the line), check what group it mentions and add yourself to that group.

The account "lp" is indeed used by CUPS but it is not an account that you can (or should) login to. So, better not to set a password for it, either.

Eric

Robhogg 02-26-2006 12:50 PM

Thanks for the answer, but I'm afraid I'm still having no luck.

The SystemGroup line that you mentioned is set to lp rather than sys, though this is commented out:
Code:

#SystemGroup lp
Further down in /etc/cups/cupsd, I found the following lines:
Code:

# You definitely will want to limit access to the administration functions.
# The default configuration requires a local connection from a user who
# is a member of the system group to do any admin tasks.  You can change
# the group name using the SystemGroup directive.
#

AuthType BasicDigest
AuthClass Group
AuthGroupName sys

However, I've tried adding root to both the sys and the lp groups in /etc/group, but CUPS is still not letting me log in (even after I restart it).

Rob

PS I tried un-commenting the SystemGroup line in cupsd.conf, but this didn't work either.

Got an aspirin? :(


All times are GMT -5. The time now is 02:20 AM.